Auto Update 2024/09/24 18:31:04

This commit is contained in:
motikan2010-bot 2024-09-25 03:31:05 +09:00
parent f1940c4790
commit a06a0fd0e4
60 changed files with 264 additions and 225 deletions

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1941,6 +1941,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -40,7 +40,7 @@
"xss-vulnerability"
],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 43,
"score": 0,
"subscribers_count": 4

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-09-19T11:50:31Z",
"updated_at": "2024-09-24T15:28:24Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 845,
"watchers_count": 845,
"stargazers_count": 846,
"watchers_count": 846,
"has_discussions": false,
"forks_count": 427,
"allow_forking": true,
@ -463,9 +463,9 @@
],
"visibility": "public",
"forks": 427,
"watchers": 845,
"watchers": 846,
"score": 0,
"subscribers_count": 10
"subscribers_count": 9
},
{
"id": 75981268,

View file

@ -87,7 +87,7 @@
"forks": 259,
"watchers": 721,
"score": 0,
"subscribers_count": 47
"subscribers_count": 46
},
{
"id": 88590374,

View file

@ -425,6 +425,6 @@
"forks": 4,
"watchers": 66,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)",
"fork": false,
"created_at": "2017-05-25T13:20:56Z",
"updated_at": "2024-08-12T19:30:07Z",
"updated_at": "2024-09-24T17:57:02Z",
"pushed_at": "2017-07-26T13:07:51Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 177,
"watchers_count": 177,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 178,
"watchers": 177,
"score": 0,
"subscribers_count": 11
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 247,
"watchers_count": 247,
"has_discussions": false,
"forks_count": 38,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 38,
"forks": 37,
"watchers": 247,
"score": 0,
"subscribers_count": 6

View file

@ -119,10 +119,10 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2024-09-03T01:43:01Z",
"updated_at": "2024-09-24T15:37:46Z",
"pushed_at": "2024-04-29T13:17:43Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -131,7 +131,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 1
},

View file

@ -33,7 +33,7 @@
"forks": 13,
"watchers": 58,
"score": 0,
"subscribers_count": 2
"subscribers_count": 1
},
{
"id": 157982249,

View file

@ -87,6 +87,6 @@
"forks": 48,
"watchers": 187,
"score": 0,
"subscribers_count": 7
"subscribers_count": 8
}
]

View file

@ -1571,13 +1571,13 @@
"stargazers_count": 892,
"watchers_count": 892,
"has_discussions": false,
"forks_count": 242,
"forks_count": 243,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 242,
"forks": 243,
"watchers": 892,
"score": 0,
"subscribers_count": 55

View file

@ -13,10 +13,10 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2024-08-12T19:51:32Z",
"updated_at": "2024-09-24T16:33:35Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 323,
"watchers_count": 323,
"stargazers_count": 324,
"watchers_count": 324,
"has_discussions": false,
"forks_count": 107,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 107,
"watchers": 323,
"watchers": 324,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2024-09-10T15:03:49Z",
"updated_at": "2024-09-24T16:58:47Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 347,
"watchers_count": 347,
"stargazers_count": 348,
"watchers_count": 348,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 347,
"watchers": 348,
"score": 0,
"subscribers_count": 12
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
"fork": false,
"created_at": "2020-02-11T16:42:34Z",
"updated_at": "2024-09-21T18:16:49Z",
"updated_at": "2024-09-24T16:58:49Z",
"pushed_at": "2021-12-23T16:28:28Z",
"stargazers_count": 335,
"watchers_count": 335,
"stargazers_count": 336,
"watchers_count": 336,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 335,
"watchers": 336,
"score": 0,
"subscribers_count": 9
}

View file

@ -113,10 +113,10 @@
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false,
"created_at": "2020-08-12T10:05:36Z",
"updated_at": "2024-09-10T15:03:57Z",
"updated_at": "2024-09-24T16:58:55Z",
"pushed_at": "2020-08-13T07:16:12Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -129,7 +129,7 @@
],
"visibility": "public",
"forks": 48,
"watchers": 171,
"watchers": 172,
"score": 0,
"subscribers_count": 11
},

View file

@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-09-24T02:42:23Z",
"updated_at": "2024-09-24T16:58:56Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1175,
"watchers_count": 1175,
"stargazers_count": 1176,
"watchers_count": 1176,
"has_discussions": false,
"forks_count": 288,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 288,
"watchers": 1175,
"watchers": 1176,
"score": 0,
"subscribers_count": 34
},
@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2024-09-24T02:41:57Z",
"updated_at": "2024-09-24T16:58:56Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 375,
"watchers": 376,
"score": 0,
"subscribers_count": 9
},

View file

@ -684,13 +684,13 @@
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 12,
"score": 0,
"subscribers_count": 1

View file

@ -476,10 +476,10 @@
"description": "Remake of CVE-2020-9484 by Pentestical",
"fork": false,
"created_at": "2024-09-16T18:17:52Z",
"updated_at": "2024-09-19T12:23:35Z",
"updated_at": "2024-09-24T17:28:43Z",
"pushed_at": "2024-09-16T18:22:36Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -488,7 +488,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -470,10 +470,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2024-09-24T05:32:13Z",
"updated_at": "2024-09-24T16:58:59Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 945,
"watchers_count": 945,
"stargazers_count": 946,
"watchers_count": 946,
"has_discussions": false,
"forks_count": 237,
"allow_forking": true,
@ -482,7 +482,7 @@
"topics": [],
"visibility": "public",
"forks": 237,
"watchers": 945,
"watchers": 946,
"score": 0,
"subscribers_count": 27
},

View file

@ -79,10 +79,10 @@
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2024-09-10T15:04:05Z",
"updated_at": "2024-09-24T16:59:04Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 247,
"watchers_count": 247,
"stargazers_count": 248,
"watchers_count": 248,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 247,
"watchers": 248,
"score": 0,
"subscribers_count": 10
},

View file

@ -137,10 +137,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-09-21T18:27:16Z",
"updated_at": "2024-09-24T15:03:32Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1048,
"watchers_count": 1048,
"stargazers_count": 1049,
"watchers_count": 1049,
"has_discussions": false,
"forks_count": 307,
"allow_forking": true,
@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 307,
"watchers": 1048,
"watchers": 1049,
"score": 0,
"subscribers_count": 16
},

View file

@ -523,10 +523,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2024-09-10T15:04:07Z",
"updated_at": "2024-09-24T16:59:06Z",
"pushed_at": "2023-10-11T18:44:51Z",
"stargazers_count": 794,
"watchers_count": 794,
"stargazers_count": 795,
"watchers_count": 795,
"has_discussions": false,
"forks_count": 169,
"allow_forking": true,
@ -542,7 +542,7 @@
],
"visibility": "public",
"forks": 169,
"watchers": 794,
"watchers": 795,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-4154 exploit",
"fork": false,
"created_at": "2022-08-11T05:46:27Z",
"updated_at": "2024-09-10T15:04:17Z",
"updated_at": "2024-09-24T16:59:16Z",
"pushed_at": "2022-10-07T04:56:36Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 5
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-09-21T00:09:37Z",
"updated_at": "2024-09-24T16:59:08Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 779,
"watchers_count": 779,
"stargazers_count": 780,
"watchers_count": 780,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 779,
"watchers": 780,
"score": 0,
"subscribers_count": 13
},

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-09-18T15:51:49Z",
"updated_at": "2024-09-24T16:59:08Z",
"pushed_at": "2024-04-26T03:16:26Z",
"stargazers_count": 1101,
"watchers_count": 1101,
"stargazers_count": 1102,
"watchers_count": 1102,
"has_discussions": false,
"forks_count": 529,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 529,
"watchers": 1101,
"watchers": 1102,
"score": 0,
"subscribers_count": 23
},
@ -912,7 +912,7 @@
"stargazers_count": 1793,
"watchers_count": 1793,
"has_discussions": false,
"forks_count": 525,
"forks_count": 524,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -923,7 +923,7 @@
"security"
],
"visibility": "public",
"forks": 525,
"forks": 524,
"watchers": 1793,
"score": 0,
"subscribers_count": 27
@ -3292,10 +3292,10 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2024-09-10T15:04:09Z",
"updated_at": "2024-09-24T16:59:08Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 347,
"watchers_count": 347,
"stargazers_count": 348,
"watchers_count": 348,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -3304,7 +3304,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 347,
"watchers": 348,
"score": 0,
"subscribers_count": 7
},
@ -6952,10 +6952,10 @@
"description": "Small example repo for looking into log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-15T19:59:38Z",
"updated_at": "2024-09-10T15:04:09Z",
"updated_at": "2024-09-24T16:59:09Z",
"pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -6964,7 +6964,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 66,
"watchers": 67,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Adobe Reader DC Information Leak Exploit ",
"fork": false,
"created_at": "2022-10-13T16:42:10Z",
"updated_at": "2024-09-10T15:04:22Z",
"updated_at": "2024-09-24T16:59:21Z",
"pushed_at": "2022-10-13T17:00:50Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 1
}

View file

@ -1155,10 +1155,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-09-20T18:32:55Z",
"updated_at": "2024-09-24T16:59:11Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 535,
"watchers_count": 535,
"stargazers_count": 536,
"watchers_count": 536,
"has_discussions": false,
"forks_count": 140,
"allow_forking": true,
@ -1167,7 +1167,7 @@
"topics": [],
"visibility": "public",
"forks": 140,
"watchers": 535,
"watchers": 536,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2024-09-10T15:04:12Z",
"updated_at": "2024-09-24T16:59:12Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 492,
"watchers_count": 492,
"stargazers_count": 493,
"watchers_count": 493,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 492,
"watchers": 493,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2024-09-10T15:04:18Z",
"updated_at": "2024-09-24T16:59:17Z",
"pushed_at": "2023-02-20T23:29:21Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 12
}

View file

@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2024-09-10T15:04:10Z",
"updated_at": "2024-09-24T16:59:10Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 457,
"watchers_count": 457,
"stargazers_count": 458,
"watchers_count": 458,
"has_discussions": false,
"forks_count": 134,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 134,
"watchers": 457,
"watchers": 458,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-22629 Proof of Concept",
"fork": false,
"created_at": "2022-09-09T17:21:27Z",
"updated_at": "2024-09-18T09:35:07Z",
"updated_at": "2024-09-24T16:59:18Z",
"pushed_at": "2022-09-09T21:23:08Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2024-09-17T15:22:22Z",
"updated_at": "2024-09-24T16:59:13Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 558,
"watchers_count": 558,
"stargazers_count": 559,
"watchers_count": 559,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 558,
"watchers": 559,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-09-10T15:04:17Z",
"updated_at": "2024-09-24T16:59:16Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 464,
"watchers_count": 464,
"stargazers_count": 465,
"watchers_count": 465,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 464,
"watchers": 465,
"score": 0,
"subscribers_count": 49
},

View file

@ -765,10 +765,10 @@
"description": "Exploit for CVE-2022-26134: Confluence Pre-Auth Remote Code Execution via OGNL Injection ",
"fork": false,
"created_at": "2022-06-07T11:17:25Z",
"updated_at": "2024-06-21T00:10:06Z",
"updated_at": "2024-09-24T14:51:36Z",
"pushed_at": "2022-07-24T06:12:44Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -777,7 +777,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "HIP2022 presentation materials.",
"fork": false,
"created_at": "2022-09-14T13:59:21Z",
"updated_at": "2024-09-10T15:04:19Z",
"updated_at": "2024-09-24T16:59:18Z",
"pushed_at": "2022-09-14T14:19:43Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
"fork": false,
"created_at": "2022-08-04T15:29:04Z",
"updated_at": "2024-09-10T15:04:16Z",
"updated_at": "2024-09-24T16:59:16Z",
"pushed_at": "2022-08-08T04:13:33Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 68,
"watchers": 69,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2024-09-10T15:04:22Z",
"updated_at": "2024-09-24T16:59:22Z",
"pushed_at": "2022-12-13T15:26:57Z",
"stargazers_count": 392,
"watchers_count": 392,
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 392,
"watchers": 393,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
"updated_at": "2024-09-23T13:16:58Z",
"updated_at": "2024-09-24T13:26:38Z",
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 293,
"watchers_count": 293,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 292,
"watchers": 293,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
"updated_at": "2024-09-20T15:50:17Z",
"updated_at": "2024-09-24T17:01:20Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 293,
"watchers_count": 293,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 292,
"watchers": 293,
"score": 0,
"subscribers_count": 6
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2024-09-20T15:48:31Z",
"updated_at": "2024-09-24T16:59:26Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 382,
"watchers_count": 382,
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 382,
"watchers": 383,
"score": 0,
"subscribers_count": 4
},
@ -103,10 +103,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-09-10T15:04:26Z",
"updated_at": "2024-09-24T16:59:26Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 4
},

32
2023/CVE-2023-21987.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 862382230,
"name": "cve-2023-21987-poc",
"full_name": "chunzhennn\/cve-2023-21987-poc",
"owner": {
"login": "chunzhennn",
"id": 38834411,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38834411?v=4",
"html_url": "https:\/\/github.com\/chunzhennn"
},
"html_url": "https:\/\/github.com\/chunzhennn\/cve-2023-21987-poc",
"description": "Oracle VirtualBox VGA OOB-Read Vulnerability",
"fork": false,
"created_at": "2024-09-24T14:01:57Z",
"updated_at": "2024-09-24T14:04:06Z",
"pushed_at": "2024-09-24T14:04:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 44,
"score": 0,
"subscribers_count": 2

View file

@ -13,10 +13,10 @@
"description": "POC for the CVE-2023-32681",
"fork": false,
"created_at": "2023-07-22T05:24:58Z",
"updated_at": "2024-08-11T07:12:55Z",
"updated_at": "2024-09-24T15:29:45Z",
"pushed_at": "2023-07-22T07:01:38Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2024-09-18T22:47:43Z",
"updated_at": "2024-09-24T16:59:26Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 620,
"watchers_count": 620,
"stargazers_count": 621,
"watchers_count": 621,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 54,
"watchers": 620,
"watchers": 621,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-09-23T21:09:08Z",
"updated_at": "2024-09-24T17:30:50Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1176,
"watchers_count": 1176,
"stargazers_count": 1178,
"watchers_count": 1178,
"has_discussions": false,
"forks_count": 199,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 199,
"watchers": 1176,
"watchers": 1178,
"score": 0,
"subscribers_count": 21
},

View file

@ -13,19 +13,19 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-09-24T12:07:38Z",
"updated_at": "2024-09-24T17:21:45Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 69,
"forks": 22,
"watchers": 74,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T15:08:01Z",
"updated_at": "2024-09-13T22:12:00Z",
"updated_at": "2024-09-24T16:59:32Z",
"pushed_at": "2024-01-14T07:14:33Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 125,
"watchers": 126,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-02-15T19:57:38Z",
"updated_at": "2024-09-10T15:03:37Z",
"updated_at": "2024-09-24T16:59:33Z",
"pushed_at": "2024-02-17T07:08:49Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 149,
"watchers_count": 149,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 148,
"watchers": 149,
"score": 0,
"subscribers_count": 4
},
@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-09-23T03:06:24Z",
"updated_at": "2024-09-24T16:59:33Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 673,
"watchers_count": 673,
"stargazers_count": 674,
"watchers_count": 674,
"has_discussions": false,
"forks_count": 149,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 149,
"watchers": 673,
"watchers": 674,
"score": 0,
"subscribers_count": 10
},

View file

@ -283,10 +283,10 @@
"description": "POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692 ",
"fork": false,
"created_at": "2024-09-15T12:15:35Z",
"updated_at": "2024-09-20T03:31:15Z",
"updated_at": "2024-09-24T14:12:45Z",
"pushed_at": "2024-09-19T09:23:59Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -300,7 +300,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "Plantronics Desktop Hub LPE",
"fork": false,
"created_at": "2024-05-12T09:53:07Z",
"updated_at": "2024-09-10T15:04:33Z",
"updated_at": "2024-09-24T16:59:34Z",
"pushed_at": "2024-05-15T15:12:59Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-09-24T11:13:07Z",
"updated_at": "2024-09-24T17:03:08Z",
"pushed_at": "2024-09-14T11:33:33Z",
"stargazers_count": 382,
"watchers_count": 382,
"stargazers_count": 384,
"watchers_count": 384,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 382,
"watchers": 384,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2024-29847",
"fork": false,
"created_at": "2024-09-14T21:51:41Z",
"updated_at": "2024-09-23T08:32:31Z",
"updated_at": "2024-09-24T14:35:13Z",
"pushed_at": "2024-09-15T08:07:22Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 0
}

View file

@ -982,7 +982,7 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-09-17T19:27:33Z",
"updated_at": "2024-09-24T17:47:50Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3485,
"watchers_count": 3485,

View file

@ -73,12 +73,12 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-09-17T18:29:41Z",
"updated_at": "2024-09-24T18:20:34Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 487,
"watchers_count": 487,
"has_discussions": false,
"forks_count": 141,
"forks_count": 142,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,7 +89,7 @@
"rce"
],
"visibility": "public",
"forks": 141,
"forks": 142,
"watchers": 487,
"score": 0,
"subscribers_count": 3

View file

@ -283,10 +283,10 @@
"description": "CVE-2024-3400 Palo Alto OS Command Injection",
"fork": false,
"created_at": "2024-04-16T14:18:08Z",
"updated_at": "2024-09-10T15:04:33Z",
"updated_at": "2024-09-24T16:59:34Z",
"pushed_at": "2024-04-16T22:35:43Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 145,
"watchers": 146,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.",
"fork": false,
"created_at": "2024-08-17T14:58:36Z",
"updated_at": "2024-09-14T14:24:30Z",
"updated_at": "2024-09-24T14:41:16Z",
"pushed_at": "2024-08-28T20:56:40Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 4
},
@ -256,10 +256,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-09-24T10:02:07Z",
"updated_at": "2024-09-24T14:07:55Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 586,
"watchers_count": 586,
"stargazers_count": 587,
"watchers_count": 587,
"has_discussions": false,
"forks_count": 106,
"allow_forking": true,
@ -268,7 +268,7 @@
"topics": [],
"visibility": "public",
"forks": 106,
"watchers": 586,
"watchers": 587,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,8 +13,8 @@
"description": "Proof-of-Concept for CVE-2024-47066",
"fork": false,
"created_at": "2024-09-24T09:59:27Z",
"updated_at": "2024-09-24T12:11:08Z",
"pushed_at": "2024-09-24T10:02:36Z",
"updated_at": "2024-09-24T15:35:59Z",
"pushed_at": "2024-09-24T15:35:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "Authenticated Privilege Escalation to Admin exploiting Uncanny Groups for LearnDash.",
"fork": false,
"created_at": "2024-09-17T13:44:04Z",
"updated_at": "2024-09-18T09:35:55Z",
"pushed_at": "2024-09-18T09:35:52Z",
"updated_at": "2024-09-24T14:34:21Z",
"pushed_at": "2024-09-24T14:34:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -7104,6 +7104,13 @@
- [Avento/CVE-2023-21971_Analysis](https://github.com/Avento/CVE-2023-21971_Analysis)
### CVE-2023-21987 (2023-04-18)
<code>Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H).
</code>
- [chunzhennn/cve-2023-21987-poc](https://github.com/chunzhennn/cve-2023-21987-poc)
### CVE-2023-22074 (2023-10-17)
<code>Vulnerability in the Oracle Database Sharding component of Oracle Database Server. Supported versions that are affected are 19.3-19.20 and 21.3-21.11. Easily exploitable vulnerability allows high privileged attacker having Create Session, Select Any Dictionary privilege with network access via Oracle Net to compromise Oracle Database Sharding. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Database Sharding. CVSS 3.1 Base Score 2.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:L).